Vulnerabilities > Lightneasy > Lightneasy > 1.2.2

DATE CVE VULNERABILITY TITLE RISK
2009-04-03 CVE-2008-6593 SQL Injection vulnerability in multiple products
SQL injection vulnerability in LightNEasy/lightneasy.php in LightNEasy SQLite 1.2.2 and earlier allows remote attackers to inject arbitrary PHP code into comments.dat via the dlid parameter to index.php.
network
low complexity
lightneasy sqlite CWE-89
7.5
2009-04-03 CVE-2008-6592 Path Traversal vulnerability in multiple products
thumbsup.php in Thumbs-Up 1.12, as used in LightNEasy "no database" (aka flat) and SQLite 1.2.2 and earlier, allows remote attackers to copy, rename, and read arbitrary files via directory traversal sequences in the image parameter with a modified cache_dir parameter containing a %00 (encoded null byte).
network
low complexity
lightneasy sqlite CWE-22
7.5
2009-04-03 CVE-2008-6591 Code Injection vulnerability in Lightneasy 1.2.2
LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allows remote attackers to create arbitrary files via the page parameter to (1) index.php and (2) LightNEasy.php.
network
low complexity
lightneasy CWE-94
5.0
2009-04-03 CVE-2008-6590 Path Traversal vulnerability in multiple products
Multiple directory traversal vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to read arbitrary files via a ..
network
low complexity
lightneasy sqlite CWE-22
5.0
2009-04-03 CVE-2008-6589 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) index.php and (2) LightNEasy.php.
4.3